1packetforge-ng(1)           General Commands Manual          packetforge-ng(1)
2
3
4

NAME

6       packetforge-ng - forge packets: ARP, UDP, ICMP or custom
7

SYNOPSIS

9       packetforge-ng <mode> <options>
10

DESCRIPTION

12       packetforge-ng  is  a  tool designed to forge ARP-request, UDP, ICMP or
13       custom packets.
14

OPTIONS

16       -H, --help
17              Shows the help screen.
18
19       -p <fctrl>
20              Set frame control word (hex)
21
22       -a <bssid>
23              Set Access Point MAC addres
24
25       -c <dmac>
26              Set Destination MAC address
27
28       -h <smac>
29              Set Source MAC address
30
31       -j     set FromDS bit
32
33       -o     clear ToDS bit
34
35       -e     disable WEP encryption
36
37       -k <ip:[port]>
38              Set source IP (and port)
39
40       -l <ip:[port]>
41              Set destination IP (and port)
42
43       -w <file>
44              Write packet to this pcap file
45
46       -r <file>
47              Read packet from this pcap file
48
49       -y <file>
50              Read PRGA from this file
51
52       -t <ttl>
53              Set Time To Live in IP-Header
54
55       -s <size>
56              Set size of the generated null packet.
57
58       -0, --arp
59              Forge an ARP packet
60
61       -1, --udp
62              Forge an UDP packet
63
64       -2, --icmp
65              Forge an ICMP packet
66
67       -3, --null
68              Forge a llc null packet
69
70       -9, --custom
71              Build a custom packet, requires -r to read an unencrypted  frame
72              out of a pcap file.
73

EXAMPLE

75       packetforge-ng -y test.xor -a 00:09:5b:12:40:cc -h 00:10:2a:cb:30:14 -k
76       192.168.1.100 -l 192.168.1.1 -w arp-request.cap
77

AUTHOR

79       This manual page  was  written  by  Thomas  d'Otreppe.   Permission  is
80       granted to copy, distribute and/or modify this document under the terms
81       of the GNU General Public License, Version 2 or any later version  pub‐
82       lished  by the Free Software Foundation On Debian systems, the complete
83       text of the GNU General Public License can be found in  /usr/share/com‐
84       mon-licenses/GPL.
85

SEE ALSO

87       ivstools(1)
88       airmon-ng(1)
89       airdecap-ng(1)
90       aircrack-ng(1)
91       aireplay-ng(1)
92       airodump-ng(1)
93       airtun-ng(1)
94       kstats(1)
95       makeivs(1)
96
97
98
99Version 0.9.3                    February 2008               packetforge-ng(1)
Impressum